CA2209107A1 - Intrusor - Google Patents

Intrusor

Info

Publication number
CA2209107A1
CA2209107A1 CA002209107A CA2209107A CA2209107A1 CA 2209107 A1 CA2209107 A1 CA 2209107A1 CA 002209107 A CA002209107 A CA 002209107A CA 2209107 A CA2209107 A CA 2209107A CA 2209107 A1 CA2209107 A1 CA 2209107A1
Authority
CA
Canada
Prior art keywords
intrusion
monitor
intrusions
display
intrusion occurrence
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002209107A
Other languages
French (fr)
Inventor
John P. Faltings
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
North America Technitron Corp
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CA2209107A1 publication Critical patent/CA2209107A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B29/00Checking or monitoring of signalling or alarm systems; Prevention or correction of operating errors, e.g. preventing unauthorised operation
    • G08B29/18Prevention or correction of operating errors
    • G08B29/20Calibration, including self-calibrating arrangements
    • G08B29/24Self-calibration, e.g. compensating for environmental drift or ageing of components

Abstract

An apparatus for detecting intrusions into spaces of various kinds such as apartments, offices, lockers, and the like by either authorized or unauthorized persons is disclosed. The apparatus monitors a specific portal for intrusion occurrence events using an intrusion sensing unit, which communicates intrusion occurrence information to a remote, and possibly hidden monitor unit. The monitor dynamically counts the number of valid intrusion occurrence signals received from the sensing unit and stores the same in non-volatile memory. The number of intrusions stored in memory can be displayed on a display means at the monitor unit, which, in a simple embodiment would take the form of a single, seven segment light emitting diode (LED) display. In addition, the number of intrusions stored in the non-volatile memory can only be reset by the input of a unique, coded personal identification number (PIN) signal from an input keypad located on the monitor unit. More sophisticated embodiments incorporate date and time displays to indicate more specifically the events surrounding a particular intrusion occurrence. Even more sophisticated embodiments incorporate a printer for producing a hardcopy of intrusion occurrence information.

Description

~ CA 02209107 1997-07-2~

Docket No.: 8289-40738 Inventor: Faltings INTRUSION DETECTION, REGISTER A~D INDICATION APPARATUS

BACKGROUND OF THE INVENTION
Monitoring intrusions into a secured space is a great concern for a number of reasons.
For exarnple, a person who rents an apartment, office, or other like space may, as a condition of his or her lease provide permission to a lessor to enter the apartment or office space for 10 certain specified reasons. Many such leases contain the requirement that the lessor must obtain the permission of the lessee as a courtesy prior to initiating routine entries.
Nonetheless, lessees may wish to monitor such authorized intrusions into their secured spaces to deterrnine if they have in fact occurred or even if multiple entries occurred when permission for a single intrusion was given. The prior art intrusion detection systems have 15 focussed on monitoring unauthorized intrusions and have generally been associated with burglar alarm and other like systems that provide an audible or silent alarm upon the occurrence of an unauthorized intrusion. However, none of the prior art systems contemplate the need to monitor authorized as well as unauthorized intrusions such that entries such as those specified above may be monitored. Thus, there is a need for a low cost, simple, 20 intrusion monitoring apparatus that can be utilized by individuals to monitor intrusions into secured spaces through portals or openings such as a door, window, gate or the like.

.i SUMMARY OF THE INVENTION
An apparatus for detecting intrusions into spaces of various kinds such as apartments, offices, lockers, and the like by either authorized or unauthorized persons is disclosed. The apparatus monitors a specific portal for intrusion occurrence events using an intrusion sensing 5 unit, which communicates intrusion occurrence information to a remote, and possibly hidden monitor unit. The monitor dynamically counts the number of valid intrusion occurrence signals received from the sensing unit and stores the same in non-volatile memory. The number of intrusions stored in memory can be displayed on a display means at the monitor unit, which, in a simple embodiment would take the form of a single, seven segment light 10 emitting diode (LED) display. In addition, the number of intrusions stored in the non-volatile memory can only be reset by the input of a unique, coded personal identification number (PIN) signal from an input keypad located on the monitor unit. More sophisticated embodiments incorporate date and time displays to indicate more specifically the events surrounding a particular intrusion occurrence. Even more sophisticated embodiments 15 incorporate a printer for producing a hardcopy of intrusion occurrence information.
BRIEF DESCRIPTION OF THE DRAWINGS
Figure l shows the intrusion detection apparatus and its two main components, the intrusion sensor and the intrusion monitor.
Figure 2 is a block diagram showing the components of the intrusion monitor of 20 Figure l.
Figure 3 is a flow diagram showing the main program flow.
Figure 4 is a flow diagram showing the monitor loop of Figure 2.

CA 02209107 199i-07-29 Figure 5 is a flow diagram of the RF input intrusion verification routine.
Figure 6 is a flow diagram of the PIN update routine.
Figure 7 is a flow diagram of the PIN verification routine.

S DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
Turning now to the Figures, Figures 1 and 2 show an apparatus for detecting intrusions into a secured space, through a portal or opening such as a door, window, gate or the like is shown and is generally designated as 1. The intrusion detection apparatus 1 can be used to 10 monitor both authorized and unauthorized physical entries through any such portal of any enclosed space such as an apartment, office, locker, etc. Intrusion detection apparatus 1 comprises two main components, intrusion sensor 2 and intrusion monitor 4.
Intrusion sensor 2 can be selected from a variety of known types such as hall effect magnetic switches, magnetically activated reed switches or optical, sound, infrared, motion or 15 other like sensors capable of detecting a discrete event, such as the opening of a monitored portal or the entrance or presence of an intruder in a secured space. Once an intrusion occurrence is detected by sensor 2, the intrusion occurrence is communicated to the intrusion monitor 4 through either a hard-wired electrical connection 6 or via common radio wave frequency (RF) signals using a transmitter 8, which is may be an integral component of 20 intrusion sensor 2 or may be a separate unit, which receives an intrusion occurrence input from intrusion sensor 2 and transmits the occurrence to the intrusion monitor 4.
If RF signals are utilized, then intrusion monitor 4 will comprise a receiver unit 10, which will receive the RF signals from the intrusion sensor 2. Furtherrnore, to prevent spurious signals from being received by the receiver unit 10, the transmitter 8 and monitor 4 include RF encoder 12 and RF decoder 14, respectively. Both RF encoder 12 and RF decoder 14 are user adjustable using dipswitches (not shown). Thus a user of the intrusion detection apparatus can change the factory presets in the event that interference with the operation of the apparatus is detected from other RF tr~n~micsions, such as garage door opener signals, 5 other intrusion detection systems or the like.
In any event, when transmitter 8 or hardwired sensor 2 detects an intrusion occurrence, a serial digit output signal will be communicated to the monitor unit 4. Monitor unit 4 is preferably comprised of a microprocessor device such as a micro-controller 20. When an intrusion occurrence signal is received by receiver 10, the receiver will send a digital signal to 10 the microcontroller 20, which will cause counter 22, which is included within micro-controller 2, to index. Thus, counter 22 of monitor 4, will keep a dynamic count of the number of intrusions into a monitored area. The dynamic count will be stored in the monitor's non-volatile memory unit 23 which is contained within the microcontroller 20, whether or not power is removed from the monitor unit 4. In addition to storing the dynamic count in the 15 non-volatile memory unit, the monitor will display the dynamic count on display 24. Display 24 may be one or any number of display means capable of displaying the number of intrusion occurrences stored as the dynamic count in the non-volatile memory unit. In the most simple embodiment, display 24 comprises a single, seven segment light-emitting-diode (LED) 26, which would be capable of displaying the numerals "0" through '~9". In a more sophisticated 20 embodiment, the display 24 would include multiple LEDs or at least one liquid crystal display (LCD) (not shown). Furthermore, such sophisticated embodiments could include date and time display 28, which would display the date and time of each intrusion occurrence. Finally, a printer 30 could be included in the monitor unit 4, which would provide the capability of obtaining hard-copy records of the sequence of intrusions into the monitored space. Further outputs from the monitor 4 could be utilized to activate other 'down stream" devices such as computers, cameras, telecommunications devices, alarms or the like.
S The monitor is controlled by inputting various comm~n~1~ into keypad 32. The actual comm:~n~l~ required to operate the preferred embodiment of the disclosed intrusion detection apparatus will be more specifically described hereinafter.
Operation of the intrusion detection apparatus I can best be explained by referring to Figures 3-7 in conjunction with Figures 1 and 2. As shown in Figure 3, when power is applied to the intrusion detection apparatus 1, the apparatus is initi~li7P-l The monitor 4 begins by retrieving the number of detected intrusions stored in the monitor's non-volatile memory unit and will display that number on the display device. When an intrusion occurrence signal is received by the monitor 4, the monitor's micro-controller 20 will detect each discrete impulse which has been segmented by a fixed time interval by a quartz crystal oscillator (not shown) in conjunction with at least one capacitor (not shown). The micro-controller 20 indexes the dynamic counter by one count for each discrete impulse detected as an intrusion occurrence and stores the total dynamic count of input pulses in the non-volatile memory unit 23. In addition to storing the dynamic count in the non-volatile memory unit 23, the micro-controller will display the dynamic count on display 24. In more sophisticated embodiments of the invention, the non-volatile memory unit will be configured to store the date and time of each intrusion occurrence as an intrusion occurrence record. Thus, in addition to an intrusion number, a user of the system will be capable of scrolling through the non-volatile memory unit and observe the day and time sequence of the various intrusions.
Referring more specifically to Figure 4, the monitor loop performs the central logic functions of the intrusion detection apparatus and controls the various subroutines performed 5 by the apparatus. First, the monitor loop will monitor the activity of the intrusion sensor to determine whether there is any such activity, which would indicate the possibility that an intrusion into the monitored space has occurred. If a possible intrusion is detected, the monitor will initiate an RF intrusion verification routine. The monitor loop will also monitor the keypad to determine whether a user is inputting a recognized key sequence on the keypad.
10 The monitor will recognize at least two keypad sequences, which will invoke a PIN update routine and a PIN verification routine respectively. Additional routines may be included as well due to the inherent flexibility of microprocessor-based micro-controllers.
Referring now to Figure 5, the steps of the RF input intrusion verification routine are shown. First, the micro-controller will determine if the RF activity received by the receiver is 15 decodable as an 8-bit ID code. If the received RF signal is not decodable as such, the micro-controller will classify the received signal as a spurious transient and will ignore the signal.
On the other hand, if the micro-controller recognized the received RF activity as an 8-bit ID
code, it will compare the received code from the ID code stored in the monitor unit's RF
signal decoder. If the received ID code does not match the ID code stored in the RF decoder, 20 then the received RF input will not be classified as an intrusion occurrence and will be ignored. In addition to ignoring the received RF signal, the micro-controller can be programmed to indicate the receipt of such a signal by, for example, displaying a numerical - ' CA 02209107 1997-07-29 representation of the ID code received in sequence, delimited by "dashes" on the LED for a brief period.
If the received ID code matches the ID code stored in the RF decoder, then the micro-controller will add 1 to the number of detected intrusions stored in the monitor's non-volatile S memory and replace the stored number of detected intrusions with the new number. In order to retrieve the count number stored in the unit's non-volatile memory, a user would depress a designated key on the keypad. To prevent unwanted retrievals resulting from erroneously pressed keys, the unit may be configured to require the user to hold the designated key for of a specified time period, for example, 5 seconds. Once the designated key is depressed, and 10 held if required, then the micro-controller will display the number of detected intrusions stored in the non-volatile memory on the display. The number will remain on the display for a specified period of time, for example, 30 seconds, after which the display is deactivated.
This would conserve the power necessary to light the LED display, which would result in enhanced longevity for battery powered intrusion detection systems.
In the case of a basic unit having only a single 7 segment LED as the display means, the micro controller will allow the number of intrusions detected to be indexed until the number of detected intrusions stored in the non-volatile memory equals nine (9). Once the number of detected intrusions equals 9, then the non-volatile memory will be left unaltered by the occurrence of additional intrusions. In this way, a knowledgeable intruder will not be able 20 to merely cycle the portal used to enter the space a sufficient number of times to reset the display. Once the number of detected intrusions equals 9, the intrusion detection apparatus must be reset by user interaction.

After the micro-controller recognizes a valid intrusion occurrence, the micro-controller will institute a brief time delay before the RF receiver is capable of receiving additional signals. This will prevent the retriggering of the device by redundant RF inputs. In the preferred embodiment, a two second display has proved an acceptable period to prevent S redundant counting of a single intrusion event.
The PIN update routine is more specifically described with reference to Figure 6. The PIN update routine may be invoked by operator interaction at any time during the monitor routine. In order to invoke this routine, the operator would enter the required key sequence to do so on the keypad. When the required sequence is entered, the LED will display the letter 10 "P", which will indicate that the PIN update routine has been initiated. The program will allow approximately 30 seconds for the operator to input a unique PIN code, which will be used later in order to clear the non-volatile memory and display of intrusion occurrences that are recorded during any monitoring period. In the preferred embodiment, numbers are the only valid user entries for a PIN code. Inputting non-number keys on the keypad will result 15 in the micro-controller automatically exiting from the PIN update routine. Once a user inputs his or her desired PIN code, which in the embodiment depicted in Figure 5 comprises 4 consecutive number keys, the micro-controller will store the PIN code in the monitor's non-volatile memory and will return to the monitor loop. If a proper PIN code is not entered within the allotted time, or a non-nurnber key is pressed, then the micro-controller will cause 20 an error message to be displayed on the display. For example, a static or fl~ching ' E" may be displayed on the LED. Until a properly formatted PIN code is entered into the keypad during the PIN update routine, the previously stored PIN code will be left unaltered in the unit's non-volatile memory.
Turning now to Figure 7, the PIN verification routine is shown. The PIN verification routine is run by the micro-controller in order to allow a system user to reset the non-volatile S memory and display after a period of access monitoring has occurred. Any time a user inputs a number key on the keypad, the micro-controller will monitor the sequence of keys entered and analyze the same to determine if it is an attempted PIN code input. As with the PIN
update routine, the PIN verification routine requires that the key sequence be entered within a preset period of time, for example, approximately 30 seconds. If a properly formatted PIN
10 sequence is not entered within the allotted time period, then the micro-controller will cause an error message to be displayed on the display. If a properly formatted PIN code sequence is entered, then the micro-controller will compare the properly forrnatted PIN code sequence entered with the authorized PIN code stored in the system. If a match is found, then the micro-controller will reset the number of detected intrusions stored in the unit's non-volatile 15 memory to zero and will zero the display. The PIN verification routine is now complete and the micro-controller will return to the monitor loop. If a properly formatted, yet incorrect PIN code is entered, then the micro-controller will exit the PIN verification routine and return to the monitor loop as well.
Intrusion occurrences into more than one space can, with individual sensors for each, ~0 may be detected, identifled and registered in the device with the appropriate duplicated circuitry and non-volatile memory capacity. Additionally, as options to the basic system, signal activation of alarm sounds, lights, cameras, computers, communication devices and the - - ' CA oiiogio7 1997-07-29 like can be accomplished in addition to the simple recording of intrusion occurrence mformatlon.
Various changes coming within the spirit of the invention may suggest themselves to those skilled in the art; hence the invention is not limited to the specific embodiment shown S or described, but the same is inten(led to be merely exemplary. It should be understood that numerous other modifications and embodiments can be devised by those skilled in the art that will fall within the spirit and scope of the principles of the invention.

Claims

The embodiments of the invention in which an exclusive property or privelege is claimed are defined as follows:
1] An apparatus for detecting intrusions into a secured space comprising at least one intrusion occurrence sensor and a remote intrusion occurrence monitor said monitor comprising means for recording the number of intrusions into said secured space, a means for displaying said number of intrusions and a communications means for sending intrusion occurrence signals from said sensing unit to said monitoring unit. wherein said monitor further comprises a counter for maintaining a count of the number of intrusion occurrences into said secured space, wherein said counter indexes upon receipt of intrusion occurrence signals until a preset maximum number of occurrence signals are received at which time said counter is unalterable until reset by a user of the apparatus.
CA002209107A 1996-08-01 1997-07-29 Intrusor Abandoned CA2209107A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US08/693,809 US5705982A (en) 1996-08-01 1996-08-01 Intrusion detection, register and indication apparatus
US08/693,809 1996-08-01

Publications (1)

Publication Number Publication Date
CA2209107A1 true CA2209107A1 (en) 1998-02-01

Family

ID=24786208

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002209107A Abandoned CA2209107A1 (en) 1996-08-01 1997-07-29 Intrusor

Country Status (2)

Country Link
US (1) US5705982A (en)
CA (1) CA2209107A1 (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AT405338B (en) * 1995-11-16 1999-07-26 Skidata Gmbh TURN LOCK
US7171686B1 (en) * 1998-12-28 2007-01-30 Nortel Networks Corporation Operating system extension to provide security for web-based public access services
WO2001039099A1 (en) * 1999-11-22 2001-05-31 Fujitsu Limited Information processor and storage medium
US7239247B2 (en) * 2003-07-30 2007-07-03 Albert George Adams Access annunciator
US7307524B2 (en) * 2003-07-30 2007-12-11 Albert George Adams Access annunciator
US7081826B2 (en) * 2003-07-30 2006-07-25 Adams Albert G Access annunciator
US7446654B2 (en) * 2006-03-09 2008-11-04 Honeywell International Inc. Monitored voltage inverter for security system
US20100182147A1 (en) * 2009-01-20 2010-07-22 Infineon Technologies A.G. Remote storage of data in phase-change memory
US8441350B2 (en) * 2009-09-10 2013-05-14 Sony Corporation Apparatus and method for operation of a display device to provide a home security alarm
DE102010062469A1 (en) * 2010-12-06 2012-06-06 Bayerische Motoren Werke Aktiengesellschaft Method for encrypted radio transmission of data

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4006460A (en) * 1974-12-10 1977-02-01 Westinghouse Electric Corporation Computer controlled security system
US4257038A (en) * 1979-02-28 1981-03-17 Notifier Company Coded security system
US4241337A (en) * 1979-03-29 1980-12-23 General Electric Company Appliance door position sensor arrangement
US4427975A (en) * 1981-04-29 1984-01-24 Kinzie James E Unopened-door indicator
US4797663A (en) * 1987-03-12 1989-01-10 Tekmate Industries Inc. Portable security monitor and time recording
US4903010A (en) * 1988-11-29 1990-02-20 Greene Teddy R Intrusion detection switch housing
US5450060A (en) * 1993-02-05 1995-09-12 Parkhurst; Neil E. Motion detection
US5400011A (en) * 1994-01-18 1995-03-21 Knight Protective Industries, Inc. Method and apparatus for enhancing remote audio monitoring in security systems

Also Published As

Publication number Publication date
US5705982A (en) 1998-01-06

Similar Documents

Publication Publication Date Title
US5563579A (en) Dealer information and security apparatus and method
US10706703B1 (en) Service entrance alarm system and methods of using the same
CA2503352C (en) Alarm system armed and disarmed by a door contact
US6963280B2 (en) Door security device for use in security systems
US4021796A (en) Pushbutton purmutation code control means for a security alarm system
US6441719B1 (en) Remote signaling device for a rolling code security system
US20100026487A1 (en) Security system control panel
US5705982A (en) Intrusion detection, register and indication apparatus
CA2421770A1 (en) Integrated security system
AU2007214303A1 (en) A device and method for disarming an alarm system
US7142111B2 (en) Method of programming security control panels for door entry device compatibility
US4920333A (en) Internal pilferage alarm
US6388573B1 (en) Motion detection system and methodology for accomplishing the same
EP1946276B1 (en) Security system entry control
US5907288A (en) Access code processing for a security system
KR100355575B1 (en) A gate type metal detctor
WO1999066467A1 (en) Intelligent interface between lock system and alarm system
US6392560B1 (en) Reminding device
EP1939820A2 (en) Security indication system
JP3388027B2 (en) Alarm device
GB2219676A (en) A locking control system for preventing unauthorized entry into a secure area
AU615798B2 (en) Alarm control system
CA2648482C (en) Security system entry control
GB2264802A (en) Signal communication systems
GB2348311A (en) Door alarm system

Legal Events

Date Code Title Description
FZDE Discontinued
FZDE Discontinued

Effective date: 20030729